Category Archives: Software vulnerability

Oracle Java Unsigned Applet Applet2ClassLoader Remote Code Execution Vulnerability (ZDI-11-084 explained)

Details can be found at ZDI and CVE, and Oracle : ZDI-11-084 CVE-2010-4452 Oracle This vulnerability allows an untrusted applet to gain all privileges. Untrusted applets launch without user interaction (other than visiting a web page containing the <applet> tag, … Continue reading

Posted in Software vulnerability | 37 Comments